General

  • Target

    AzoteClient.exe

  • Size

    349KB

  • Sample

    240415-2lrggscc61

  • MD5

    c308d8df761a527ac0c103b8afbc2659

  • SHA1

    1e3da7a643041aae30fb6a35c6960cae7e25ac83

  • SHA256

    cbda73ebcf4af6763dded20544a0658366740bbaf9791baf177391514498072b

  • SHA512

    5a3a2f1f7f747f48631d58ad02599cfcdb71f27fddafebb7d1e5e84fd21ae98c56f6e69d560272cbb72617f3fa2ea4c71fc517c6beedd61fcd74665c98d9202d

  • SSDEEP

    6144:ZcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37PFEZMA2ZChoJNrO:ZcW7KEZlPzCy37Pw2ZChoJNr

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

maxcouille.zapto.org:1604

Mutex

DC_MUTEX-0P7P1F4

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oVS2Vy0Tib9G

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      AzoteClient.exe

    • Size

      349KB

    • MD5

      c308d8df761a527ac0c103b8afbc2659

    • SHA1

      1e3da7a643041aae30fb6a35c6960cae7e25ac83

    • SHA256

      cbda73ebcf4af6763dded20544a0658366740bbaf9791baf177391514498072b

    • SHA512

      5a3a2f1f7f747f48631d58ad02599cfcdb71f27fddafebb7d1e5e84fd21ae98c56f6e69d560272cbb72617f3fa2ea4c71fc517c6beedd61fcd74665c98d9202d

    • SSDEEP

      6144:ZcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37PFEZMA2ZChoJNrO:ZcW7KEZlPzCy37Pw2ZChoJNr

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Target

      out.upx

    • Size

      756KB

    • MD5

      396813ce52b3b3b72265c49ad799644e

    • SHA1

      2aedcfeeca12618cd97d97f3df1c054db9eaeeed

    • SHA256

      9f35b45413cfe29f0b19c3fcb7f2b614eb02eef59a7437f077d2187394e5174a

    • SHA512

      5737ee264b53a5cbc9aadf9867b11138c725c3e4bb8687d2a5a5e9d3a6b7a194fe5625765ea95e3ea37fac7b53a2ff1fb27b1a3cb0d2e5b4c4393e48e59134fa

    • SSDEEP

      12288:z9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/u2ZChoJNr:9Z1xuVVjfFoynPaVBUR8f+kN10EdIhW

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks